Spy Trojan

Trojan.Spy.Zbot.EHH information

Malware Removal

The Trojan.Spy.Zbot.EHH is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Spy.Zbot.EHH virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Trojan.Spy.Zbot.EHH?


File Info:

crc32: E756D5EA
md5: f41ca96be6bfbd75c033a11c13f1de64
name: upload_file
sha1: abc54df72498ba115a02d0a5fce7a404ca3ae8d9
sha256: d91d842ca63f9a74ce1f49147e041d729af9e4775a4b1f18e7779a5f2dbe6b81
sha512: 191aa2a4b67435d918cb42463ce2f662568b2c09b3099203260915853177e63de8a36883bf8a2ea15b7ff13b6188377c064d26eb3499868001b08583a6888468
ssdeep: 3072:RDmy2LL84BfwOKaes61l+XXPpJpfKefki6Mj7LBJ:RCy2rhwBO61l+vjpfT
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Ogzeeruxuxsi
InternalName: Kaiktyalipzepumoweri
CompanyName: Acuw
LegalTrademarks: Axezehdeekycmaygroqe
ProductName: Hyetly
FileDescription: Arosak
OriginalFilename: Okacafbupealdapizu
Translation: 0x0409 0x04b0

Trojan.Spy.Zbot.EHH also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Spy.Zbot.EHH
CAT-QuickHealTrojanSpy.Zbot
McAfeePWS-Zbot.gen.x
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.9459
AegisLabTrojan.Win32.Generic.l!c
SangforMalware
K7AntiVirusTrojan ( 0001140e1 )
BitDefenderTrojan.Spy.Zbot.EHH
K7GWTrojan ( 0001140e1 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Spy.Zbot.EHH
InvinceaML/PE-A + Mal/Zbot-T
CyrenW32/Trojan.IAIA-9229
SymantecTrojan.Zbot!gen2
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-6676
KasperskyTrojan-Spy.Win32.Zbot.gen
AlibabaTrojanSpy:Win32/MalPack.8b334cf6
NANO-AntivirusTrojan.Win32.Zbot.bjufwl
RisingTrojan.Occamy!8.F1CD (TFE:3:T3ETRtA734N)
Ad-AwareTrojan.Spy.Zbot.EHH
EmsisoftTrojan.Spy.Zbot.EHH (B)
ComodoTrojWare.Win32.Spy.Zbot.AAG@1oom6k
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Proxy.7711
VIPRETrojan-Spy.Win32.Zbot.gen (v)
TrendMicroTSPY_ZBOT.SMP
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
MaxSecureTrojan.Malware.13640.susgen
FireEyeGeneric.mg.f41ca96be6bfbd75
SophosMal/Zbot-T
SentinelOneDFI – Malicious PE
JiangminTrojanSpy.Zbot.tkm
WebrootW32.Malware.Gen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan[Spy]/Win32.Zbot
GridinsoftSpy.Win32.Keylogger.oa
MicrosoftPWS:Win32/Zbot.gen!R
ZoneAlarmTrojan-Spy.Win32.Zbot.gen
GDataTrojan.Spy.Zbot.EHH
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Zbot2.Gen
Acronissuspicious
VBA32BScope.Trojan-Spy.Win32.Zbot.3
ALYacTrojan.Spy.Zbot.EHH
PandaTrj/FraudPack.A
ESET-NOD32a variant of Win32/Spy.Zbot.ACH
TrendMicro-HouseCallTSPY_ZBOT.SMP
TencentWin32.Trojan-spy.Zbot.Eacy
YandexTrojan.PWS.Zbot!dwhFzApJpB8
IkarusTrojan-Spy.Win32.Zbot
eGambitUnsafe.AI_Score_57%
FortinetW32/PackZbot.C!tr
BitDefenderThetaAI:Packer.2B2D52C520
AVGWin32:Trojan-gen
Cybereasonmalicious.be6bfb
AvastWin32:Trojan-gen
Qihoo-360Win32/Trojan.Spy.056

How to remove Trojan.Spy.Zbot.EHH?

Trojan.Spy.Zbot.EHH removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment